ecstatic-nobel / OSweep

Don't Just Search OSINT. Sweep It.
https://splunkbase.splunk.com/app/4569/
MIT License
310 stars 67 forks source link

Greynoise Not working #5

Open kiraitachi opened 4 years ago

kiraitachi commented 4 years ago

Hi.

I configured this app on Splunk and been using it for long, its great! Thanks a lot for your wokr!

Although, I never got to work Greynoise section, it just looks like its not working in the config.

I have a full API developer key that is fully working (have a greynoise app in splunk that works with the same API Key), so im certain I comply with API query limits. Could you possibly check if the Greynoise configuration has any issues in your app?

Thanks again, Im willing to help you if needed!

ecstatic-nobel commented 4 years ago

Sorry for the late response but I'm currently working to get everything moved over to Python 3. There should be some progress on this soon.

kiraitachi commented 4 years ago

Hi @ecstatic-nobel Im working as a beta tester for Greynoise Official Splunk App in my free time as an independant Security Researcher. I could share you the .spl code of the app maybe you can integrate or reuse some of the code 👍

Let me know what you think and I will share it directly to you.

Cheers!

ecstatic-nobel commented 4 years ago

Unless the code is open source, I may have to pass on that one. I tried debugging it then started receiving a 429 response code (Limit Exceeded) so I sent them a email to see if I can get an API key for developer use.

kiraitachi commented 4 years ago

I believe it is, in fact...the apps has been published recently. Already out of Beta test.

https://github.com/GreyNoise-Intelligence/SA-GreyNoise